A Service Organization Controls (SOC) report provides independent validation over a company’s internal financial reporting controls. They were originally used to validate compliance with the Sarbanes-Oxley Act of 2002. When the SEC released the “Commission Statement and Guidance on Public Company Cybersecurity Disclosures,” SOC reports started to include cybersecurity. Understanding what a SOC Type 2 report is can give insight into why it is important to your organization.
What is a SOC report?
SOC reports are the output provided by an external auditor documenting internal financial controls around information that impacts financial statements. The reports follow the Statement on Standards for Attestation (SSAE) 18 requirements set out by the American Institute of Certified Public Accountants (AICPA).
There are three types of SOC reports:
- SOC 1: controls that affect financial statements, like design suitability and meeting control objectives.
- SOC 2: information security, availability, process integrity, confidentiality, and privacy controls.
- SOC 3: publicly distributable version of the information contained in a SOC 2 report
Who can do a SOC audit?
Organizations need to engage a Certified Public Accountant (CPA) to do a SOC audit. Since the AICPA sets the attestation requirements, the auditor must be certified by them to manage the documentation and process according to the standards.
What is the purpose of a SOC 2 report?
SOC 2 reports provide assurance over internal controls related to data security and privacy. Companies use SOC 2 reports to prove to internal and external stakeholders that they are securing data according to best practices. Some of the stakeholders who get access to SOC 2 reports include:
- Audit teams
- Compliance teams
- Security teams
- Senior leadership
- Audit committee
- Boards of Directors
- Customers
SOC 2 reports come in two types:
- SOC 2 Type 1: Management’s description of its systems and its control designs at a specified point in time
- SOC 2 Type 2: Management’s description of its systems, control designs, and the controls’ operating effectiveness over a six month period
What does an auditor look for when doing a SOC 2 audit?
The audit and its following report need to include control criteria outlined by the AICPA, called Trust Services Criteria (TSC). The TSC are the controls evaluated by the auditor that management needs to provide attestation and assurance over.
The AICPA classifies TSC into five categories:
- Security: protection against unauthorized access, disclosure, or system damage that could compromise information or system availability, integrity, confidentiality, and privacy
- Availability: Information and systems are available for operation and use according to the company’s objectives
- Processing integrity: Complete, valid, accurate, timely, and authorized system processing
- Confidentiality: Appropriate protection over data designated confidential
- Privacy: Collection, use, retention, disclosure, and disposal of personal information meets company objectives.
Do the Trust Services Criteria map to any other frameworks?
Originally created in 2017, the AICPA’s current listing of TSC framework mapping includes a March 2020 update. These mappings enable auditors to align the TSC criteria to the service provider’s chosen framework and help the auditor determine whether the framework is appropriate.
The AICPA mapped TSC to the following five frameworks:
- ISO 27001
- NIST Cybersecurity Framework (CSF)
- COBIT 5
- NIST 800-53
- General Data Protection Regulation (GDPR)
What does a SOC 2 report contain?
SOC 2 reports follow a standard format outlined by the AICPA. Under the standardized format, the report flows as follows:
- Description of the service organization’s system
- Management’s written assertion containing:
- Description of system for the chosen period matches the description criteria
- Controls in the description designed to achieved TSC
- Controls in description operated effectively to achieve TSC
- Auditor report containing auditor opinion around:
- Description provided matches the description criteria
- Controls stated in description suitable designed to achieve TSC
- Controls stated in the description operated to achieve TSC
- Description of auditor’s controls’ tests and test results
Finally, if a company wants to incorporate additional subject matter into its SOC 2 report, then it needs to provide the documentation supporting the controls. For example, some organizations want to include physical security controls and historical data.
Who needs a SOC 2 report?
Increasingly, companies use third-party technologies to enable their business functions. The AICPA defines services that fall under the definition of service organization include:
- Customer support: online or telephonic post-sales support and service management
- Healthcare claims management and processing: medical records and related health insurance claims to be processed accurately, securely, and confidentially
- Enterprise IT outsourcing services: IT data centers, infrastructure and application systems, and related functions like network, production, security, change management, hardware, and environmental controls
- Managed security: Access to networks and computing systems for customers, like granting system access or preventing, detecting, or mitigating system intrusion
- Financial technology (FinTech): IT-based transaction processing services, like loan processing, peer-to-peer lending, payment processing, crowdfunding, big data analytics, and asset management
When a company provides an outsourced service, the customer usually asks for a SOC 2 report because they need to prove governance over the third-party relationship.
If you sell services, technologies, expertise, or equipment as a third-party vendor, your customers will likely ask for a SOC 2 report proving that your security controls protect data confidentiality, integrity, and privacy.
SecurityScorecard and SOC 2 Reporting
SecurityScorecard security ratings give you a way to validate third-party vendor SOC reports. Our platform continuously monitors across ten categories of risk and provides easy-to-read A-F security ratings.
Our Atlas platform provides real-time validation in a secure platform, comparing vendor questionnaire responses to our security ratings. You can message your vendor within the platform, ensuring continued communication confidentiality.


